TMCnet News

Offensive Security Accelerates Industry-leading Training and Certification Adoption Across World's Largest Enterprises and Government Organizations
[February 11, 2020]

Offensive Security Accelerates Industry-leading Training and Certification Adoption Across World's Largest Enterprises and Government Organizations


Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced a record-breaking year of growth in 2019. Fueled by demand for highly-skilled information security professionals and updated and expanded course offerings, Offensive Security increased adoption of its industry-leading practical training, certification, and virtual lab offerings among the largest companies and government organizations in the world.

More than 66 percent of the Fortune 100 now employ Offensive Security-trained professionals, including Lockheed Martin, Amazon, Deloitte (News - Alert), GM, IBM, and Microsoft. To fulfill the greater demand for its ethical hacker training and certification programs, Offensive Security nearly doubled its team during 2019.

Offensive Security training programs are already the most rigorous in the industry, encouraging students to use the same mindset, tools, and techniques as a hacker in order to level the playing field for defenders. The expanded course offerings, and trend of enterprises and government organizations increasingly recommending penetration testing training and certifications to their security teams and other members of their IT departments, including software development and application security teams, is driving the increased adoption of Offensive Security training programs.

"During my first year leading Offensive Security, I've talked to more and more CISO's and security leaders who now use Offensive Security certification as a baseline standard within their organizations," said Ning Wang, CEO, Offensive Security. "They are rewarding their teams by offering our training and certification as a benefit. At the same time, more individuals than ever recognize the advantage the Offensive Security 'try harder' mindset gives them in their careers. We're very focused on fulfilling the demand by making more courses and content available for students, and providing more flexible ways for organizations to invest in training."

Offensive Security Highlights

During the past year, Offensive Security accelerated its investment in delivering market-leading penetration testing training products and services, while ensuring that Kali Linux remains freely available to the community forever. This includes updating its existing online classes, releasing new online courses that were previously only available live, and adjusting its sales process to make it easier for enterprise customers to invest in internal cybersecurity skills development.



  • Expanded course offerings:
    • Today, Offensive Security updated its flagship Penetration Testing with Kali Linux (PWK) training course, introducing an expanded curriculum and overhauled virtual lab environments. Students who pass the PWK final exam receive the Offensive Security Certified Professional (OSCP) certification.
    • In March 2019, Offensive Security made one of the industry's most in-demand live training courses, Advanced Web Attacks and Exploitation (AWAE), generally available online. Students who pass the AWAE final exam receive the Offensive Security Web Expert (OSWE) certification.
  • New Purchasing Options for Organizations - In June 2019, Offensive Security announced OffSec Flex, a new program for enterprises to purchase blocks of Offensive Security's training, certification, and virtual lab offerings in order to proactively offer educational opportunities to new hires and non-security team members alike.
  • Company Growth: The new purchasing options and course offerings propelled Offensive Security to new heights in 2019, as the company grew its employee count by more than 80 percent.
  • Open Source (News - Alert) Community Commitment - Offensive Security remains uniquely in tune with the security community, maintaining both the popular open source project Kali Linux and Exploit Database, the most comprehensive collection of exploits on the Internet. Both received major updates in 2019.

For more information on Offensive Security visit www.offensive-security.com.

About Offensive Security


Offensive Security is the leading provider of online penetration testing training and certification for information security professionals. Created by the community for the community, Offensive Security's one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com and follow @offsectraining and @kalilinux.


[ Back To TMCnet.com's Homepage ]